Skip to content

Latest commit

 

History

History
121 lines (80 loc) · 3.52 KB

FilesOS-CySec.md

File metadata and controls

121 lines (80 loc) · 3.52 KB

Files/OS: Cybersecurity

Virus Scans

Malware file scan:
Joe Sandbox Cloud Jotti's malware scan☁

Antivirus software:
ClamAV⊞⌘🐧□ ClamWin⊞■

Network asset scan - user tracking:
The Markup's Blacklight☁

Browser/plugins scan:
Qualys BrowserCheck☁

APK scan:
APKLeaks□

Windows Defender threats:
WinDefThreatsView⊞■

Authentication

Password management:
KeePass(and variants like KeepassXC)⊞■⌘🐧🍎🤖⇉, KeePass' HIBP Offline Check⇉, PasswordSafe⊞⌘🐧🍎🤖

Password management - Windows:
Password Security Scanner⊞■

Password generator:
Password generator☁

Two-factor authentication:
Authy🍎🤖

Distributed file encryption (requires several copies to decrypt):
horcrux□

Encryption

Caesar cipher:
rot13.com

Hash calculators - SHA-1:
SHA-1 hash calculator☁

Hash calculators - SHA-256:
SHA-256 hash calculator☁

Hardening/Auditing

Hardening/auditing - UNIX-likes:
Lynis🐧

Hardening/auditing - mobile devices:
MVT (Mobile Verification Toolkit)🍎🤖

Remove old Java versions:
Java Uninstall Tool⊞

Exploit database:
Exploit Database*, NIST's Full Listing*, VulnHub*

Malware source code:
vx-underground

Recovery

General analysis/recovery:
The Sleuth Kit⊞⌘🐧 (with Autopsy as the front-end)

Photo recovery:
PhotoRec⊞⌘🐧

Photo recovery - JPGs:
saintmarina's undelete🐧□

Photo recovery - forensics:
Sherloq

Disk image recovery:
Ddrescue🐧

Hard drive recovery - undelete files: Foremost🐧

Hard drive recovery - rebuild after faulty software:
TestDisk⊞⌘🐧

Hard drive recovery - MBR:
HDHacker⊞■

DVD recovery:
dvdisaster🐧

Event reconstruction - UNIX-likes:
The Coroner's Toolkit

Surveillance

SmartPSS⊞⌘

Security Events

User profiles:
UserProfilesView⊞■

Security events log:
WinLogOnView⊞■

Malware Investigation

GNU/Linux malware:
linux-malware🐧